Systems and Methods to Control Access to Multimedia Content

- AT&T

Systems and methods to control access to multimedia are disclosed. A method includes receiving a request for multimedia content at a computing device, retrieving a destination address of a mobile communication device related to an authorized user of the computing device and determining whether the mobile communication device is located within a predetermined distance from the computing device. When the mobile communication device is located within the communicative distance from the computing device, the multimedia content is received at the computing device. When the mobile communication device is not located within the communicative distance from the computing device, an authorization-request message is transmitted via a network to the destination address of the mobile communication device, wherein the authorization-request message includes a request for authorization to receive the multimedia content at the computing device.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
FIELD OF THE DISCLOSURE

The present disclosure relates generally to controlling access to multimedia content.

BACKGROUND

Parental controls, and other access controls, exist to prevent access to certain types of multimedia content, such as certain video services. For example, a parent may wish to limit the multimedia content that their children can view to a subset of available channels. Video access plans may allow a potential viewer to enter a passcode at a device delivering the multimedia content in order to view particular channels. For example, a video service may allow a subscriber to choose a passcode that must be entered at a set top box to enable the set top box to receive premium channels.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 is a diagram of an embodiment of a system to control access to multimedia content at a computing device;

FIG. 2 is a diagram of an embodiment of a system to control access to multimedia content at a set top box;

FIG. 3 is a flow chart of a first particular embodiment of a method of controlling access to multimedia content;

FIG. 4 is a flow chart of a second particular embodiment of a method of controlling access to multimedia content; and

FIG. 5 is an illustration of an illustrative embodiment of a general computer system.

DETAILED DESCRIPTION

Systems and methods for controlling access to multimedia content are disclosed. In a first particular embodiment, a method is disclosed that includes receiving a request for multimedia content at a computing device. The method also includes retrieving a destination address of a mobile communication device related to an authorized user of the computing device, and determining whether the mobile communication device is located within a communicative distance from the computing device. When the mobile communication device is located within the communicative distance from the computing device, (e.g., close enough to communicate with the mobile communication device) the multimedia content is received at the computing device. When the mobile communication device is not located within the communicative distance from the computing device, the method includes transmitting an authorization-request message via a network to a destination address of the mobile communication device. The authorization-request message includes a request for authorization to receive the multimedia content at the computing device. Particular embodiments can be advantageously utilized in parental control to prevent viewing of unauthorized types of multimedia content or to prevent viewing multimedia content at unauthorized times.

In a second particular embodiment, a computer-readable medium is disclosed that includes operational instructions that, when executed by a processor, cause the processor to receive a request for multimedia content at the computer. The computer-readable medium further comprises operational instructions that, when executed by the processor; cause the processor to retrieve a plurality of destination addresses of a plurality of mobile communication devices, where each mobile communication device is related to an authorized user of the computer, and to determine whether at least one of the plurality of mobile communication devices is located within a predetermined distance from the computer. The computer-readable medium further comprises operational instructions that, when executed by the processor, cause the processor to receive the multimedia content at the computer when at least one of the plurality of mobile communication devices is located within the predetermined distance from the computer and to transmit a first authorization-request message via a network to a first destination address of the plurality of destination addresses when none of the plurality of mobile communication devices is located within the predetermined distance from the computer. The first authorization-request message includes a request for authorization to receive the multimedia content at the computer.

In a third particular embodiment, a set top box is disclosed that includes an input/output (I/O) interface to receive a request for multimedia content. The set top box also includes a proximity detector to determine whether a mobile communication device is located within a predetermined distance from the set top box. The set top box also includes an authorization module determine whether the request for the multimedia content is unauthorized according to a viewing profile related to a particular user of the set top box. The authorization module retrieves a destination address of a mobile communication device associated with an authorized user of the set top box and determines from the proximity detector whether the mobile communication device is located within a predetermined distance from the set top box. The authorization module receives the multimedia content at the set top box when the mobile communication device is located within the predetermined distance from the set top box. When the mobile communication device is not located within the predetermined distance from the set top box, the authorization module transmits an authorization-request message via a network to the destination address of the mobile communication device. The authorization-request message includes a request for authorization to receive the multimedia content at the set top box.

An authorized user (e.g., a parent) of a computing device (e.g., a set top box) may wish to control access to multimedia content at the computing device even when the authorized user is not within the vicinity of the computing device. For example, the authorized user may be shopping, may be at work, or may be in a different room than the computing device. If there are other users (e.g., children) at home that have access to the computing device, the authorized user may still desire to control access to multimedia content at the computing device. The authorized user may have created a passcode required to enable the computing device to receive certain multimedia content, such as multimedia content received via a particular “premium” channel. That is, a user may need to enter the passcode before the computing device is enabled to receive the multimedia content. However, a user may have learned the passcode and may enter the passcode in an attempt to view multimedia content via the particular “premium” channel.

Generally, when the authorized user's mobile communication device is within a predetermined distance from the computing device, the authorized user can monitor what multimedia content another user is viewing. Additionally, when an unauthorized user's mobile communication device is within the predetermined distance from the computing device, the unauthorized user may be the user requesting multimedia content so authorization would not be necessary. Accordingly, authorization is not needed when the authorized user's mobile communication device is within the predetermined distance from the computing device. However, when the authorized user's mobile communication device is not within the predetermined distance from the computing device, the authorized user is most likely not able to monitor what multimedia content another user is requesting. In this case, the computing device sends an authorization-request message to the authorized user's mobile communication device. The authorization-request message allows the authorized user to remotely control what multimedia content other users can view.

Referring to FIG. 1, an illustrative embodiment of a system 100 to control access to multimedia content is shown. The system 100 includes a computing device 102 connected to a network 130. The computing device 102 includes an input/output (I/O) interface 110 that is communicatively connected to an input device 114 and a display device 116. The I/O interface 110 is configured to receive a request (Req) 170 for multimedia content (MMC) 176. The computing device 102 also includes a proximity detector 108 and a memory 104. The proximity detector 108 is configured to determine whether a mobile communication device 120 (e.g., a cell phone or a personal digital assistant) is located within a predetermined distance 160 of the computing device 102. For example, the predetermined distance 160 may indicate that the mobile computing device 120 is in the same room (e.g., the predetermined distance 160 may be less than about 10 feet). As another example, the predetermined distance 160 may indicate that the mobile computing device 120 is in the same residence (e.g., the predetermined distance 160 may be less than about 50 feet). Additionally, the predetermined distance 160 may indicate that the mobile computing device 120 is very close to the computing device 102 (e.g., the predetermined distance 160 may be a few inches). In a particular embodiment, an authorized user of the computing device 102 may customize the predetermined distance 160 to the authorized user's particular preference. The predetermined distance 160 may be stored locally in and retrieved from memory 104. Alternatively, the predetermined distance 160 may be retrieved via the network 130. In a particular embodiment, the proximity detector 108 uses a short-range, high-frequency, wireless communication to determine whether the mobile communication device 120 is located within the predetermined distance 160 of the computing device 102. Examples of short-range, high-frequency, wireless communications are sometimes referred to as Near Field Communication (NFC) technology. In a particular embodiment, the proximity detector 108 uses a frequency-hopping-spread-spectrum radio signal to determine whether the mobile communication device 120 is located within the predetermined distance 160 of the computing device 102. For example, the frequency-hopping-spread-spectrum radio technology may include Bluetooth™ technology.

The memory 104 includes an authorization module 112 according to embodiments disclosed herein. The computing device 102 further includes a processor 106 that is coupled to the I/O interface 110, the proximity detector 108, and the memory 104. The processor 106 has access to the authorization module 112 and is configured to execute operational instructions of the authorization module 112. The authorization module 112 is configured to control access to multimedia content 176 receivable from a multimedia server 140 via the network 130. The computing device 102 communicates with the mobile communication device 120 via the network 130 and a via a public wireless network 150.

The computing device 102 may comprise a general computing device, such as the general computing device 500 illustrated in FIG. 5. For example, the computing device 102 may include a personal computer, a server, or a set top box.

During operation, a user 118 wishing to view multimedia content 176 sends a request 170 for the multimedia content 176. The request 170 is sent for the input device 114 to the I/O interface 110 in response to a command from the user 118 operating the input device 114. For example, the input device 114 may include a keyboard, a computer mouse, or a remote control device. In particular embodiments, the request 170 may be sent by the input device 114 in response to the user 118 operating the input device 114 to select a channel. In particular embodiments, the request 170 for multimedia content 176 includes a passcode to enable the computing device 102 to receive the multimedia content 176. For example, some multimedia services allow a subscriber to require a passcode to be entered by a user before the user can access certain “premium” channels. In particular embodiments, the passcode comprises a personal identification number (PIN) to identify a particular user.

After receiving the request 170 for the multimedia content 176, the computing device 102 retrieves a destination address (e.g., a telephone number or an email address) of the mobile communication device 120 associated with an authorized user of the computing device 102. In particular embodiments, the computing device 102 may retrieve the destination address from the memory 104. Alternatively, the computing device 102 may retrieve the destination address via the network 130 from the multimedia server 140 or from another device (e.g., a storage device) related to a multimedia service.

In particular embodiments, the authorized user associated with the mobile communication device 120 is a subscriber to a multimedia service that provides the multimedia content 176. The authorized user can enable the computing device 102 to receive the multimedia content 176. For example, the authorized user may be a parent that has subscribed to a multimedia service and wishes to prevent children from accessing particular multimedia content 176.

The computing device 102 determines whether the mobile communication device 120 is located within the predetermined distance 160 of the computing device 102. When the mobile communication device 120 is located within the predetermined distance 160 from the computing device 102 (as shown in FIG. 1, for example), the computing device 102 receives the multimedia content 176. Typically, when the mobile communication device 120 is within the predetermined distance 160, the authorized user associated with the mobile communication device 120 is sufficiently close to the computing device 102 to monitor what multimedia content 176 other users (e.g., children) view. Alternatively, when the mobile communication device 120 is within the predetermined distance 160, the authorized user associated with the mobile communication device 120 may be the user requesting the multimedia content 176.

When the mobile communication device 120 is not located within the predetermined distance 160 from the computing device 102, the computing device 102 transmits an authorization-request (A-Req) message 172 to the destination address of the mobile communication device 120. In a particular embodiment, the authorization-request message 172 comprises a telephone call transmitted to the mobile communication device 120 via the public wireless network 150. Alternately, the authorization-request message 172 may comprise, for example, an email message or a text message to the mobile communication device 120. In particular embodiments, the authorization-request message 172 includes a request for authorization to receive the multimedia content 176 at the computing device 102. The request for authorization may also include a request for information to authenticate an authorized user of the computing device 102. For example, the authorized user may be prompted to enter a PIN into the mobile communication device 120 to respond to the authorization-request message 172. Authenticating the authorized user at the mobile communication device 120 may help prevent an individual other than the authorized user (e.g., a child) from responding to the authorization-request message 172.

In particular embodiments, the computing device 102 receives a response (A-Resp) message 174 from the mobile communication device 120. The response message 174 includes a response to the request for authorization to receive the multimedia content 176 at the computing device 102. The computing device 102 receives the multimedia content 176 when the response to the request for authorization includes an authorization for the user 118 to receive the multimedia content 176. The computing device 102 does not receive the multimedia content 176 when the response to the request for authorization does not include an authorization for the user 118 to receive the multimedia content 176. In particular embodiments, the computing device 102 does not receive the multimedia content 176 if the computing device 102 does not receive the response message 174 within a predetermined amount of time after transmitting the authorization-request message 172. The predetermined amount of time may be a few seconds or may be a minute, among other alternatives. In a particular embodiment, the authorized user of the mobile communication device 120 selects a predetermined amount of time to meet the authorized user's particular preference.

Transmitting the authorization-request message 172 to the mobile communication device 120 provides the authorized user (e.g., the parent) with additional control of access to the multimedia content 176. For example, the authorized user may have created a passcode required to enable the computing device 102 to receive certain multimedia content 176, such as multimedia content received via a particular “premium” channel. That is, the user 118 may need to enter the passcode before the computing device 102 is enabled to receive the multimedia content 176. However, a child may have inadvertently learned the passcode and may have entered the passcode in an attempt to view multimedia content 176 via the particular “premium” channel. The parent can prevent the child from viewing the multimedia content 176, even though the passcode has been entered, by transmitting the response message 174 that does not include an authorization to receive the multimedia content 176 at the computing device 102. In this manner, the parent can prevent the child from viewing the multimedia content 176 even when the parent is not at home.

Referring to FIG. 2, an illustrative embodiment of a system 200 to control access to multimedia content is shown. The system 200 includes a set top box 202 connected to customer premises equipment (CPE) 260. The CPE 260 is connected to a network 230, such as an Internet Protocol Television (IPTV) access network. The CPE 260 may include routers, local area network devices, modems, such as digital subscriber line (DSL) modems, any other suitable devices for facilitating communication between the set top box 202 and the network 230, or any combination thereof. The set top box 202 includes an input/output (I/O) interface 210 that is communicatively coupled to a remote control 214 and a display device 216. The I/O interface 210 is configured to receive a request 270 for multimedia content 276.

The set top box 202 also includes a proximity detector 208 and a memory 204. The proximity detector 208 is configured to determine whether a mobile communication device (e.g., a personal digital assistant (PDA) 220 or a cell phone 222) is located within a predetermined distance 260 of the set top box 202. In a particular embodiment, the proximity detector 208 uses a short-range, high-frequency, wireless communication to determine whether at least one mobile communication device 220, 222 is located within the predetermined distance 260 of the set top box 202. Examples of short-range, high-frequency, wireless communications are sometimes referred to as Near Field Communication (NFC) technology. In a particular embodiment, the proximity detector 208 uses a frequency-hopping-spread-spectrum radio signal to determine whether at least one mobile communication device 220, 222 is located within the predetermined distance 260 of the set top box 202. For example, the frequency-hopping-spread-spectrum radio technology may include Bluetooth™ technology, for example.

The memory 204 includes an authorization module 212 according to embodiments disclosed herein. The memory 204 also includes a viewer profile 213. Alternately, the viewer profile 213 may be included in the authorization module 212. In particular embodiments, the viewer profile 213 includes information indicating which multimedia content 276 a particular user is authorized to view. For example, the viewer profile 213 may include particular channels that a user 218 does not need authorization to view. Additionally, the viewer profile 213 may include ratings of multimedia content that the user 218 does not need authorization to view. In particular embodiments, the user 218 may request these channels without receiving further authorization. However, if the user 218 requests a channel that is not included in the viewer profile 213, the set top box 202, in accordance with embodiments disclosed herein, transmits an authorization-request (A-Req) message 272 to at least one mobile communication device (e.g., the PDA 220 or the cell phone 222) when the mobile communication devices 220, 222 are not within the predetermined distance 260 to determine whether to receive the multimedia content 276. The viewer profile 213 may also include times during which a particular user may view multimedia content 276. For example, the user 218 may wish to view the multimedia content 276 during a time period (e.g., from 10:00 pm to 8:00 am) that is not included in the viewer profile 213. In particular embodiments, when the user 218 requests multimedia content 176 at a time that is not included in the viewer profile 213, the set top box 202 transmits an authorization-request message 272 to at least one mobile communication device 220, 222 to determine whether to receive the multimedia content 276.

The set top box 202 further includes a processor 206 that is connected to the I/O interface 210, the proximity detector 208, and the memory 204. The processor 206 has access to the authorization module 212 and is configured to execute operational instructions in the authorization module 212. The authorization module 212 is configured to control access to the multimedia content 276 receivable from a multimedia server 240 via the network 230.

The set top box 202 communicates with the mobile communication devices 220, 222 via a network 230 and via a public wireless network 250. The public wireless network 250 is configured to enable the set top box 202 to send the authorization-request message 272 to the mobile communication devices 220, 222 via the network 230. The public wireless network 250 is also configured to enable the mobile communication devices 220, 222 to send a response message (A-Resp) 274 to the set top box 202 via the network 230.

During operation, a user 218 sends a request (Req) 270 for the multimedia content 276. The request 270 is sent from the remote control 214 to the I/O interface 210 in response to the user 218 operating the remote control 214. The request 270 may be sent by the remote control 214 in response to the user 218 operating the remote control 214 to select a channel or to request downloaded content, for example. In particular embodiments, the request 270 for multimedia content 276 includes a passcode to enable the set top box 202 to receive the multimedia content 276.

After receiving the request 270 for the multimedia content 276, the set top box 202 retrieves one or more destination addresses of one or more mobile communication devices (e.g., the PDA 220 or the cell phone 222). Each mobile communication device 220, 222 is associated with an authorized user of the set top box 202. In particular embodiments, the set top box 202 may retrieve the destination addresses from the memory 204. Alternately, the set top box 202 may retrieve the destination addresses via the network 230 from the multimedia server 240 or from another device related to a multimedia service, for example.

The set top box 202 utilizes the proximity detector 208 to determine whether one of the mobile communication devices 220, 222 is located within a predetermined distance 260 of the set top box 202. When at least one of the mobile communication devices 220, 222 is located within the predetermined distance 260 from the set top box 202, the set top box 202 receives the multimedia content 276. When none of the mobile communication devices 220, 222 are located within the predetermined distance 260 from the set top box 202 (as shown in FIG. 2, for example), the set top box 202 transmits a first authorization-request message 272 via the network 230 and the public wireless network 250 to a first destination address (e.g., a destination address for either the PDA 220 or the cell phone 222). In particular embodiments, the authorization-request message 272 includes a rating of the requested multimedia content 276. In particular embodiments, the authorization-request message 272 includes a subject matter description of the requested multimedia content 276.

The set top box 202 receives a response message 274 from a mobile communication device at the first destination address (e.g., a first device, such as the PDA 220 or the cell phone 222) via the network 230. The set top box 202 determines whether the response message 274 includes an authorization to receive the multimedia content 276 at the set top box 202. The set top box 202 receives the multimedia content 276 when the response message 274 includes an authorization to receive the multimedia content 276 at the set top box 202.

In particular embodiments, the set top box 202 transmits a second authorization-request message 272 via the network 230 to a second destination address when a predetermined amount of time has elapsed after transmitting the first authorization-request message 272 to the first destination address without receiving a response message 274 from the first destination address. For example, the set top box 202 may transmit a first authorization-request message 272 to the PDA 220 and then transmit a second authorization-request message 272 to the cell phone 222 when a predetermined amount of time has elapsed after transmitting the first authorization-request message 272 without receiving a response message 274 from the PDA 220. In particular embodiments, the set top box 202 receives a response message 274 from a mobile communication device at the second destination address (e.g., a second device, such as the PDA 220 or the cell phone 222) via the network 230. The set top box 202 receives the multimedia content 276 when the response message 274 includes an authorization to receive the multimedia content 276 at the set top box 202.

FIG. 3 depicts a flow chart of a particular embodiment of a method 300 of controlling access to multimedia content. The method 300 can be performed, for example, by electronic devices such as the computing device 102 of FIG. 1 and the set top box 202 of FIG. 2. The electronic device performing the method 300 receives a request for multimedia content, at 302. The request for multimedia content may be generated, for example, in response to a user using an input device (e.g., a keyboard, a computer mouse, or a remote control) to enter input to a user interface. In particular embodiments, the request for multimedia content is generated in response to the user selecting multimedia content from a list of multimedia content displayed on a display device. Alternately, the request for multimedia content may be generated, for example, in response to the user selecting a channel on a set top box.

Advancing to 304, the electronic device retrieves a destination address of a mobile communication device (e.g., the mobile communication device 120 of FIG. 1) related to an authorized user of the electronic device. The electronic device determines whether the mobile communication device is located within a predetermined distance from the electronic device, at 306. When the mobile communication device is located within the predetermined distance from the electronic device, the method 300 advances to 314 and the electronic device receives the multimedia content. When the mobile communication device is not located within the predetermined distance from the electronic device, the method 300 advances to 308 and the electronic device transmits an authorization-request message via a network to the destination address of the mobile communication device. The authorization-request message includes a request for authorization to receive the multimedia content at the electronic device. Example authorization-request messages 172, 272 are shown in FIG. 1 and FIG. 2.

The electronic device determines whether a response message is received from the mobile communication device, at 310. Example response messages 174, 274 are shown in FIG. 1 and FIG. 2. If the electronic device does not receive a response message, the method 300 advances to 316 and the electronic device does not receive the multimedia content. If the electronic device receives a response message from the mobile communication device, the method 300 advances to 312 and the electronic device determines whether the response message includes an authorization to receive the multimedia content. If the response message does not include an authorization to receive the multimedia content at the electronic device, the method 300 advances to 316 and the electronic device does not receive the multimedia content. If the response message includes an authorization to receive the multimedia content at the electronic device, the method 300 advances to 314 and the electronic device receives the multimedia content.

FIG. 4 depicts a flow chart of a particular embodiment of a method 400 of controlling access to multimedia content. The method 400 can be performed, for example, by electronic devices such as the computing device 102 of FIG. 1 and the set top box 202 of FIG. 2.

The electronic device performing the method 400 receives a request for multimedia content, at 402. Advancing to 404, the electronic device retrieves a plurality of destination addresses of mobile communication devices. Each mobile communication device is associated with an authorized user of the electronic device. Example mobile communication devices include the PDA 220 and the cell phone 222 of FIG. 2. The electronic device determines whether at least one of the plurality of mobile communication devices is located within a predetermined distance from the electronic device, at 406. When at least one of the plurality of mobile communication devices is located within the predetermined distance from the electronic device, the method 400 advances to 414 and the electronic device receives the multimedia content. When none of the mobile communication devices are located within the predetermined distance from the electronic device, the method 400 advances to 408 and the electronic device transmits an authorization-request message via a network to one destination address of the plurality of destination addresses. The authorization-request message includes a request for authorization to receive the multimedia content at the electronic device. Example authorization-request messages 172, 272 are shown in FIG. 1 and FIG. 2.

The electronic device determines whether a response message is received from a mobile communication device, at 410. Example response messages 174, 274 are shown in FIG. 1 and FIG. 2. If the electronic device does not receive a response message, the method 400 advances to 418 and the electronic device determines whether there are other destination addresses which to send an authorization-request message. If no more destination addresses remain, the method 400 advances to 416 and the electronic device does not receive the multimedia content. If one or more destination addresses remain, the electronic device advances back to 408.

If the electronic device does receive a response message, the method 400 advances to 412 and the electronic device determines whether the response message includes an authorization to receive the multimedia content at the electronic device. If the response message does not include an authorization to receive the multimedia content at the electronic device, the method 400 advances to 416 and the electronic device does not receive the multimedia content. If the response message does include an authorization to receive the multimedia content at the electronic device, the method 400 advances to 414 and the electronic device receives the multimedia content.

Embodiments disclosed herein provide for a user of an electronic device to have selective access based on control of an authorized user, such as a parent, of the electronic device. In particular embodiments, a parent can refuse to authorize particular multimedia content even when a child has inadvertently learned a passcode required to enable the electronic device to receive the multimedia content. The parent can refuse the authorization even when the parent is not within the vicinity of the electronic device, such as when the parent has left the home to go shopping, go to work, etc.

Referring to FIG. 5, an illustrative embodiment of a general computer system is shown and is designated 500. The computer system 500 can include a set of instructions that can be executed to cause the computer system 500 to perform any one or more of the methods or computer based functions disclosed herein. For example, the computer system may include instructions of the authorization modules 112, 212 shown in FIG. 1 and FIG. 2 to perform the methods 300, 400 shown in FIG. 3 and FIG. 4. The computer system 500 may be connected to other computer systems or peripheral devices via a network, such as the network 130 shown in FIG. 1 or the network 230 shown in FIG. 2. The computer system 500 may include or be included within, for example, computing devices and set top boxes, as shown in FIG. 1 and FIG. 2.

As illustrated in FIG. 5, the computer system 500 may include a processor 502, e.g., a central processing unit (CPU), a graphics processing unit (GPU), or both. Moreover, the computer system 500 can include a main memory 504 and a static memory 506 that can communicate with each other via a bus 508. As shown, the computer system 500 may further include a video display unit 510, such as a liquid crystal display (LCD), a projection television display, a flat panel display, a plasma display, a solid state display, or a cathode ray tube (CRT). Additionally, the computer system 500 may include an input device 512, such as a remote control device having a wireless keypad, a keyboard, a microphone coupled to a speech recognition engine, a camera such as a video camera or still camera, or a cursor control device 514, such as a mouse device. The computer system 500 can also include a disk drive unit 516, a signal generation device 518, such as a speaker or a remote control, and a network interface device 520.

In a particular embodiment, as depicted in FIG. 5, the disk drive unit 516 may include a computer-readable medium 522 in which one or more sets of instructions 524, e.g. software, can be embedded. Further, the instructions 524 may embody one or more of the methods, such as method 300 and method 400, or logic as described herein. In a particular embodiment, the instructions 524 may reside completely, or at least partially, within the main memory 504, the static memory 506, and/or within the processor 502 during execution by the computer system 500. The main memory 504 and the processor 502 also may include computer-readable media.

In an alternative embodiment, dedicated hardware implementations, such as application specific integrated circuits, programmable logic arrays and other hardware devices, can be constructed to implement one or more of the methods described herein. Applications that may include the apparatus and systems of various embodiments can broadly include a variety of electronic and computer systems. One or more embodiments described herein may implement functions using two or more specific interconnected hardware modules or devices with related control and data signals that can be communicated between and through the modules, or as portions of an application-specific integrated circuit. Accordingly, the present system encompasses software, firmware, and hardware implementations, or combinations thereof.

The present disclosure contemplates a computer-readable medium that includes instructions 524 or receives and executes instructions 524 responsive to a propagated signal; so that a device connected to a network 526 can communicate voice, video or data over the network 526. Further, the instructions 524 may be transmitted or received over the network 526 via the network interface device 520.

While the computer-readable medium is shown to be a single medium, the term “computer-readable medium” includes a single medium or multiple media, such as a centralized or distributed database, and/or associated caches and servers that store one or more sets of instructions. The term “computer-readable medium” shall also include any medium that is capable of storing, encoding or carrying a set of instructions for execution by a processor or that cause a computer system to perform any one or more of the methods or operations disclosed herein.

In a particular non-limiting, exemplary embodiment, the computer-readable medium can include a solid-state memory such as a memory card or other package that houses one or more non-volatile read-only memories. Further, the computer-readable medium can be a random access memory or other volatile re-writable memory. Additionally, the computer-readable medium can include a magneto-optical or optical medium, such as a disk or tapes or other storage device to capture carrier wave signals such as a signal communicated over a transmission medium. A digital file attachment to an email or other self-contained information archive or set of archives may be considered equivalent to a tangible storage medium. Accordingly, the disclosure is considered to include any one or more of a computer-readable medium or other equivalents and successor media, in which data or instructions may be stored.

The illustrations of the embodiments described herein are intended to provide a general understanding of the structure of the various embodiments. The illustrations are not intended to serve as a complete description of all of the elements and features of apparatus and systems that utilize the structures or methods described herein. Many other embodiments may be apparent to those of skill in the art upon reviewing the disclosure. Other embodiments may be utilized and derived from the disclosure, such that structural and logical substitutions and changes may be made without departing from the scope of the disclosure. Accordingly, the disclosure and the figures are to be regarded as illustrative rather than restrictive.

One or more embodiments of the disclosure may be referred to herein, individually and/or collectively, by the term “invention” merely for convenience and without intending to voluntarily limit the scope of this application to any particular invention or inventive concept. Moreover, although specific embodiments have been illustrated and described herein, it should be appreciated that any subsequent arrangement designed to achieve the same or similar purpose may be substituted for the specific embodiments shown. This disclosure is intended to cover any and all subsequent adaptations or variations of various embodiments. Combinations of the above embodiments, and other embodiments not specifically described herein, will be apparent to those of skill in the art upon reviewing the description.

The Abstract of the Disclosure is provided with the understanding that it will not be used to interpret or limit the scope or meaning of the claims. In addition, in the foregoing Detailed Description, various features may be grouped together or described in a single embodiment for the purpose of streamlining the disclosure. This disclosure is not to be interpreted as reflecting an intention that the claimed embodiments require more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive subject matter may be directed to less than all of the features of any of the disclosed embodiments. Thus, the following claims are incorporated into the Detailed Description, with each claim standing on its own as defining separately claimed subject matter.

The above-disclosed subject matter is to be considered illustrative, and not restrictive, and the appended claims are intended to cover all modifications, enhancements, and other embodiments, that fall within the true spirit and scope of the present disclosure. Thus, to the maximum extent allowed by law, the scope of the present invention is to be determined by the broadest permissible interpretation of the following claims and their equivalents, and shall not be restricted or limited by the foregoing detailed description.

Claims

1. A method comprising:

receiving a request for multimedia content at a computing device;
retrieving a destination address of a mobile communication device related to an authorized user of the computing device;
determining whether the mobile communication device is located within a communicative distance from the computing device;
receiving the multimedia content at the computing device when the mobile communication device is located within the communicative distance from the computing device; and
transmitting an authorization-request message via a network to the destination address of the mobile communication device when the mobile communication device is not located within the communicative distance from the computing device, wherein the authorization-request message includes a request for authorization to receive the multimedia content at the computing device.

2. The method of claim 1, wherein the request for the multimedia content includes a passcode to enable the computing device to receive the multimedia content.

3. The method of claim 1, wherein the computing device comprises a personal computer.

4. The method of claim 1, wherein the request for the multimedia content is sent at a time that is outside a viewing profile time period, the viewing profile being related to a particular user of the computing device.

5. The method of claim 1, wherein the authorization-request message includes a rating of the multimedia content that is unauthorized by a viewing profile related to a particular user of the computing device.

6. The method of claim 1, wherein the authorization-request message includes a start time of the multimedia content.

7. The method of claim 1, wherein the authorization-request message includes a subject matter description of the multimedia content.

8. The method of claim 1, wherein the authorization-request message includes a duration of the multimedia content.

9. The method of claim 1, further comprising:

receiving a response message from the mobile communication device via the network, the response message including a response to the request for authorization to receive the multimedia content at the computing device.

10. The method of claim 9, further comprising:

receiving the multimedia content at the computing device when the response to the request for authorization includes an authorization to receive the multimedia content at the computing device.

11. A computer-readable medium comprising operational instructions that, when executed by a processor, cause the processor to:

receive a request for multimedia content at a computer;
retrieve a plurality of destination addresses of a plurality of mobile communication devices, each mobile communication device related to an authorized user of the computer;
determine whether at least one of the plurality of mobile communication devices is located within a predetermined distance from the computer;
receive the multimedia content at the computer when one of the plurality of mobile communication devices is located within the predetermined distance from the computer; and
transmit a first authorization-request message via a network to a first destination address of the plurality of destination addresses when none of the plurality of mobile communication devices is located within the predetermined distance from the computer, wherein the first authorization-request message includes a request for authorization to receive the multimedia content at the computer.

12. The computer-readable medium of claim 11, wherein the request for authorization to receive the multimedia content at the computer includes a request for information to authenticate an authorized user of the computer.

13. The computer-readable medium of claim 12, wherein the information to authenticate the user includes a personal identification number (PIN).

14. The computer-readable medium of claim 11, further comprising operational instructions that, when executed by the processor, cause the processor to:

receive a response message from a mobile communication device at the first destination address via the network, the response message including a response to the request for authorization to receive the multimedia content at the computer; and
receive the multimedia content at the computer when the response to the request for authorization includes an authorization to receive the multimedia content at the computer.

15. The computer-readable medium of claim 11, further comprising operational instructions that, when executed by the processor, cause the processor to:

transmit a second authorization-request message via the network to a second destination address of the plurality of destination addresses when a predetermined amount of time has elapsed after transmitting the first authorization-request message to the first destination address without receiving a response message from the first destination address, wherein the second authorization-request message includes a request for authorization to receive the multimedia content at the computer.

16. The computer-readable medium of claim 15, further comprising operational instructions that, when executed by the processor, cause the processor to:

receive a response message from a mobile communication device at the second destination address via the network, the received response message including a response to the request for authorization to receive the multimedia content at the computer; and
receive the multimedia content at the computer when the response to the request for authorization includes an authorization to receive the multimedia content at the computer.

17. The computer-readable medium of claim 11, wherein the computer comprises a set top box.

18. A set top box comprising:

an input/output (I/O) interface to receive a request for multimedia content;
a proximity detector to determine whether a mobile communication device is located within a predetermined distance from the set top box;
an authorization module to: determine whether the request for the multimedia content is unauthorized according to a viewing profile related to a particular user of the set top box; retrieve a destination address of a mobile communication device associated with an authorized user of the set top box; determine from the proximity detector whether the mobile communication device is located within the predetermined distance from the set top box; receive the multimedia content at the set top box when the mobile communication device is located within the predetermined distance from the set top box; and transmit an authorization-request message via a network to the destination address of the mobile communication device when the mobile communication device is not located within the predetermined distance from the set top box, wherein the authorization-request message includes a request for authorization to receive the multimedia content at the set top box.

19. The set top box of claim 18, wherein the mobile communication device includes one of a mobile phone, and a personal digital assistant.

20. The set top box of claim 18, wherein the request message includes an identification of a particular channel.

21. The set top box of claim 20, wherein the request for the multimedia content includes a passcode to enable the set top box to provide multimedia content via the particular channel.

22. The set top box of claim 21, wherein the passcode comprises a personal identification number (PIN).

23. The set top box of claim 18, wherein the proximity detector uses a short-range, high-frequency, wireless communication to determine whether the mobile communication device is located within the predetermined distance from the set top box.

24. The set top box of claim 18, wherein the proximity detector uses a frequency-hopping-spread-spectrum radio signal to determine whether the mobile communication device is located within the predetermined distance from the set top box.

Patent History
Publication number: 20100115592
Type: Application
Filed: Oct 31, 2008
Publication Date: May 6, 2010
Patent Grant number: 8850532
Applicant: AT&T Intellectual Property I, L.P. (Reno, NV)
Inventors: Steven Belz (Cedar Park, TX), Marc Sullivan (Austin, TX), James Pratt (Round Rock, TX)
Application Number: 12/262,602
Classifications
Current U.S. Class: Credential (726/5)
International Classification: H04L 9/32 (20060101); G06F 21/00 (20060101);